Home BackTrack How to use Searchsploit On Kali Linux

How to use Searchsploit On Kali Linux

How to use Searchsploit On Kali Linux :

searchsploit – a shell script to search a local repository of exploit-db. It will find the different Exploit on the Kali Linux.

Go to the Application > Kali Linux > Exploration Tools > Exploit Database > Select the Searchexploit option.

How-to-use-Searchsploit-On-Kali-Linux

it will open a searchsploit windows

Finding Exploit for Windows :- use the command root@kali:~# searchsploit windows

Finding Exploit for Android :- use the command root@kali:~# searchsploit android

Finding Exploit for Apple :- use the command root@kali:~# searchsploit apple

Finding Exploit for Linux :- use the command root@kali:~# searchsploit linux

Finding Exploit for WordPress :- use the command root@kali:~# searchsploit wordpress

Finding Exploit for IIS :- use the command root@kali:~# searchsploit IIS

Enjoy this Seachsploit on KaliLinux.

Hope you like my post.How to use Searchsploit On Kali Linux. Please Share with others.